ANYRUN Safebrowsing Extension - Analyse Any Malicious URL for Free

Safebrowsing enables security analysts to interact with the entire attack chain, monitor network activity, and uncover hidden threats in a controlled, isolated environment. According to ANY.RUN Reports, Safebrowsing integrates a Network Inspector, accessible in the upper-right corner of the interface, offering comprehensive real-time analysis of network traffic, HTTP requests, and security threats. This tool is designed to help businesses and individuals combat phishing attempts, malicious redirects, and hidden malware by providing a secure, interactive environment for analyzing suspicious links. Safebrowsing provides a controlled environment where security analysts can explore the entire attack chain and uncover hidden threats. In this analysis, Safebrowsing allows analysts to bypass these barriers through automated interactivity, providing a direct path to analyze phishing attempts hidden behind CAPTCHA walls. For deeper security assessments, the full version of ANY.RUN’s browser extension provides interactive sandbox analysis capabilities. Faster Threat Analysis: The streamlined process allows security teams to quickly assess link behavior in a safe, full-size virtual browser. ANY.RUN, a global leader in Interactive Malware sandboxes, has upgraded its browser extension to include the Safebrowsing feature, which is now available for free to all users. The link initially presents a Cloudflare CAPTCHA page, a common evasion tactic used to prevent automated security tools from detecting fraudulent activity. Enhanced Employee Safety: Businesses can test unknown URLs in an isolated environment before opening them on corporate devices, reducing risks of malware infections and phishing attacks. By right-clicking the suspicious URL, the link is instantly opened within ANY.RUN’s isolated browser, eliminating the need for manual copying and pasting. This includes features like file and link analysis on virtual machines, detailed threat reports, and extended session durations for comprehensive investigations. Security teams can now analyze suspicious URLs instantly through ANY.RUN’s browser extension. Using Suricata rules, analysts can quickly detect phishing domains, track attacker infrastructure, and mitigate security risks with enhanced precision. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. The Network Inspector feature further enhances investigations by offering real-time monitoring of network connections, HTTP requests, and potential threats identified by Suricata rules. Safebrowsing operates as a fully functional virtual browser within the cloud, allowing users to safely interact with potentially harmful URLs. Right-clicking a suspicious link and selecting “Safebrowsing” automatically opens the URL in an isolated environment, streamlining the investigation process. To use Safebrowsing for free, users must register for an ANY.RUN account and install the browser extension.

This Cyber News was published on cybersecuritynews.com. Publication date: Thu, 13 Feb 2025 16:05:20 +0000


Cyber News related to ANYRUN Safebrowsing Extension - Analyse Any Malicious URL for Free

ANYRUN Safebrowsing Extension - Analyse Any Malicious URL for Free - Safebrowsing enables security analysts to interact with the entire attack chain, monitor network activity, and uncover hidden threats in a controlled, isolated environment. According to ANY.RUN Reports, Safebrowsing integrates a Network Inspector, ...
2 hours ago Cybersecuritynews.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
1 year ago Esecurityplanet.com
CVE-2024-34714 - The Hoppscotch Browser Extension is a browser extension for Hoppscotch, a community-driven end-to-end open-source API development ecosystem. Due to an oversight during a change made to the extension in the commit ...
8 months ago Tenable.com
CVE-2019-11725 - When a user navigates to site marked as unsafe by the Safebrowsing API, warning messages are displayed and navigation is interrupted but resources from the same site loaded through websockets are not blocked, leading to the loading of unsafe ...
2 years ago
Bitwarden Free vs. Premium: Which Plan Is Best For You? - Bitwarden Free provides a secure vault for credentials, credit cards, identification documents and text files. The Bitwarden Premium plan costs $10 per year and offers additional capabilities such as encrypted file attachment sharing, advanced vault ...
1 year ago Techrepublic.com
Atlas VPN Free vs. Premium: Which Plan Is Best For You? - When VPN providers offer free versions, you may be inclined to stick with that version. Atlas VPN Free is a lifetime-free version of the Atlas VPN service, which allows users to enjoy VPN services in four locations. In comparison, Atlas VPN Premium ...
1 year ago Techrepublic.com
SIEM agent being used in SilentCryptoMiner attacks | Securelist - The most interesting action in this attack was the implementation of unusual techniques like using an SIEM agent as backdoor, adding the malicious payload to a legitimate digital signature, and hiding directories containing malicious files. The ...
4 months ago Securelist.com
Any.RUN Sandbox Now Expanded to Analyze Linux Malware - The ANY.RUN sandbox has now been updated with support for Linux, further enhancing its ability to provide an isolated and secure environment for malware analysis and threat hunting. ANY.RUN allows malware analysts, SOC members, and DFIR team members ...
1 year ago Gbhackers.com
CVE-2023-40004 - Missing Authorization vulnerability in ServMask All-in-One WP Migration Box Extension, ServMask All-in-One WP Migration OneDrive Extension, ServMask All-in-One WP Migration Dropbox Extension, ServMask All-in-One WP Migration Google Drive ...
7 months ago
5 Free Online Brand Protection Software Tools: Pros and Cons - Free or open-source software does exist that can help organizations look for and investigate deceptive websites spoofing their brand. On the other hand, few free tools exist that allow one to take action against online brand impersonation attacks. To ...
1 year ago Securityboulevard.com
CVE-2024-49253 - Relative Path Traversal vulnerability in James Park Analyse Uploads allows Relative Path Traversal.This issue affects Analyse Uploads: from n/a through 0.5. ...
3 months ago Tenable.com
URL Hunting: Proactive Cybersecurity Designed to Improve Outcomes - Lately, our sales teams have found a message that's resonating within the business community: IT administrators are looking for more proactive ways to identify and evaluate threats within their company's email data. They want to be able to extend ...
1 year ago Cyberdefensemagazine.com
What is SEO Poisoning Attack? - Search engine optimization (SEO) poisoning is a type of cyber attack that infiltrates search results. It consists of malicious search engine results created by an attacker attempting to redirect someone to malicious or vulnerable webpages. It is a ...
2 years ago Heimdalsecurity.com
Unveiling Free VPN Risks: Protecting Online Privacy and Security - If you're seeking enhanced security and privacy for your online activities, you might be considering the use of a Virtual Private Network. Virtual Private Networks are specifically crafted to accomplish this task. A quality VPN channels your web ...
1 year ago Cysecurity.news
LastPass Free vs. Premium: Which Plan Is Right for You? - LastPass is a password manager that integrates with web browsers and other applications to securely save and autofill passwords. LastPass Free comes at no cost and provides features like unlimited password management and dark web monitoring. LastPass ...
1 year ago Techrepublic.com
Google Chrome change that weakens ad blockers begins June 3rd - Google is continuing with its plan to phase out Manifest V2 extensions in Chrome starting in early June 2024, weakening the abilities of ad blockers. Google says this decision was made based on the community's progress and feedback, which were deemed ...
8 months ago Bleepingcomputer.com
Files with TXZ extension used as malspam attachments - Malicious e-mail attachments come in all shapes and sizes. These container files, especially, can sometimes be quite unusual Which is where today's diary comes in. While going over messages that were caught in my malspam traps over the course of May, ...
8 months ago Isc.sans.edu
New Research Delves Into the World of Malicious Cryptocurrency Mining - As cryptocurrency prices have soared in recent years, malicious cryptocurrency miners have increasingly targeted vulnerable computer systems with malicious crypto-mining software in search of profits. In a new research paper, security researchers at ...
2 years ago Thehackernews.com
Google Chrome To Roll Out Real-Time Phishing Protection - Google Chrome has been protecting users from malicious websites and files with Safe Browsing, which maintains a locally-stored list updated every 30-60 minutes. To address it, Chrome is introducing a new version of Safe Browsing that provides ...
10 months ago Cybersecuritynews.com
Hacking Microsoft and Wix with Keyboard Shortcuts - Many websites allow users to input URLs, such as links to social media profiles or personal websites. A common method for such attacks involves using the JavaScript pseudo protocol in URLs. Successful exploitation of this method generally hinges on ...
11 months ago Imperva.com
Remote Code Execution Vulnerability Found in Opera File Sharing Feature - A vulnerability in an Opera browser feature for sharing files between devices could have led to remote code execution, threat protection firm Guardio Labs reports. The impacted feature, My Flow, allows users to easily exchange messages and files ...
1 year ago Securityweek.com
How to Extract Malware Configurations in a Sandbox - The most sought-after source of these indicators is malware configurations. Malware Sandboxing Leader ANY.RUN handles the heavy lifting of phishing and malware analysis for SOC and DFIR teams and also helps 300,000 professionals use the platform to ...
1 year ago Gbhackers.com
CVE-2022-24826 - On Windows, if Git LFS operates on a malicious repository with a `..exe` file as well as a file named `git.exe`, and `git.exe` is not found in `PATH`, the `..exe` program will be executed, permitting the attacker to execute arbitrary code. This does ...
2 years ago
AI Threat Scenario, GuLoader, DarkGate, MirrorBlast, Kutaki Stealer and More - In this version of the Hacker's Playbook Threat Coverage round-up, we are highlighting attack coverage for newly discovered or analyzed threats, including a newly created scenario that leverages AI Generated malware. McAfee Labs researchers recently ...
8 months ago Securityboulevard.com
CVE-2023-46248 - Cody is an artificial intelligence (AI) coding assistant. The Cody AI VSCode extension versions 0.10.0 through 0.14.0 are vulnerable to Remote Code Execution under certain conditions. An attacker in control of a malicious repository could modify the ...
1 year ago

Cyber Trends (last 7 days)